Skip to main content

How To Hack Wifi Password Using Kali Linux



Hello Friends! Today in this tutorial we’re going to discuss “how to hack wifi password using Kali Linux”. I generally use the Bruteforce attack to crack Wi-Fi password. In this attack, we make a monitor mode in the air by some commands that capture Wi-Fi password in the hash form.

After capturing that hash form password we need to download a wordlist file, you can get it, by

clicking here  . This list contains so many simple passwords. After doing this we use aircrack-ng tool to match the hashes of capture file with the password list. Once it finds a match, it will show you the correct password.


 ALSO READ:- How to hack android phone using Kali Linux?


BruteForce Attack

It is an attack in which an attacker create a password list which is full of common passwords. There is a tool present in Kali called aircrack-ng which try each and every password present in the wordlist very fast.

Start by downloading a wordlist. This will help you later. Let’s begin, open up your terminal and type

airmon-ng 

It will show you the present wireless cards attached to your system for Wi-Fi.

After this, type


airmon-ng start wlan0 

This command will start the monitor mode which is then used to capture the Wi-Fi password.

how to hack wifi password using kali linux

Then, type

airodump-ng wlan0mon

It will show you available Wi-Fi networks present around you.

dump available networks

Press ctrl+c to stop this. Now, type


airodump-ng -c ‘channel no.’ –bssid ‘ssid of the Wi-Fi which you want to hack’ -w /root/Desktop/ wlan0mon

So, this airodump-ng command captures the information of the Wi-Fi and then type channel no. to give it the information about the router on which we have to perform this attack. Similarly, I give ssid to airodump and then I type -w which shows the location in which I have to save the captured files. So, I saved captured files to Desktop and then I typed Wireless interface name.

dump details of that router

It starts showing you the available connected devices to that network then simply open a new terminal and type

aireplay-ng -0 0 -a ‘ssid of the router’ -c ‘ssid of client’ wlan0mon

That’s the command to send unauthenticated packets to the router.


disconnecting devices connected through router

It will disconnect all the devices which are connected to that router. Once it accomplishes its task. Then disconnected devices will send a request to the router for reconnection to the router. At last, we type this command and it will disconnect all the devices from the victim’s router.

When a device sends the packet to reconnect, your monitor mode will capture the password. While it captures the password, in the first terminal window you see at the top right corner there is a handshake present.

shows handshake is done successfully

But the problem is that the password is in the hash form. We have to decrypt it. So, there are so many methods to decrypt the password. I will discuss all of that in the upcoming posts; so stay tuned.

But here I will show you how to decrypt this password by the BruteForce attack only. So, here I use aircrack-ng which apply every password of the wordlist to the victim’s router silently. Simply, type

aircrack-ng -a2 -b ‘router’s ssid’ -w /root/downloads/’wordlistfilename.txt’ /root/desktop/*.cap. 



cracking password using aircrack

You see here my attack is complete and I got the password key of the victim’s router.

shows that password is found

So, I hope now you have learned how to hack wifi using pc/how to hack wifi using cmd. In the upcoming posts, we will learn much more than this. If you have any doubts regarding any post then you can ask us by posting comment. 🙂


Comments

Popular posts from this blog

OSINT tutorial to Find Information from a Phone Number – PhoneInfoga Tool

phone number plays a vital role in the social engineering and the open source intelligence investigation. Everyone carry’s phone, the  phone is now linked with an individual life and it has the most important information of a person. In the  OSINT investigation , we need to find-out the line type, carrier, location and other relevant information about the subject’s phone number. The number itself shows some information like country, city (landline pattern) and sometimes carrier; while the other information can be extracted by using the open platform available.   This tutorial is about PhoneInfoga, as the  official doc  says: “PHONEINFOGA IS ONE OF THE MOST ADVANCED TOOLS TO SCAN PHONE NUMBERS USING ONLY FREE RESOURCES. THE GOAL IS TO FIRST GATHER STANDARD INFORMATION SUCH AS COUNTRY, AREA, CARRIER AND LINE TYPE ON ANY INTERNATIONAL PHONE NUMBERS WITH A VERY GOOD ACCURACY. THEN SEARCH FOR FOOTPRINTS ON SEARCH ENGINES TO TRY TO FIND THE VOIP PR...

Turn Windows 8 PC Into Wi-Fi HotSpot

In Windows 8, Microsoft  quietly removed  a useful networking feature: ad-hoc networks. In Windows 7 (and previous OSes), the tool could turn your PC into a Wi-Fi hot spot, allowing it to share its Ethernet or other Internet connection with other devices by broadcasting its own network. So, if you paid for Internet access at a cafe, or you're at work, and want to share your PC's Internet with your phone or tablet, this feature would let you do that. It is very possible to do this in Windows 8, but the built-in method requires fiddling with the command prompt. And for some of us, walking into that black abyss is daunting. Instead, check out  Virtual Router Plus . It's a free, open-source program that does the geek work for you, allowing you to quickly fire up an ad-hoc network whenever you need one. Once you've downloaded the file, extract it, and launch the VirtualRouterPlus file within that folder. There's no real installation here -- the program will simply launch...

How to find the password of hacked email addresses using OSINT

https://youtu.be/JAjVwf5NEOk Open-source intelligence or OSINT   is a potent technique, and it can give a lot of valuable information, if implemented correctly with the right strategy and correct tools. In this article, I will show you how a hacker can get passwords of thousands of email addresses without attacking the webserver or without using any other hacking technique; but, just using the power of OSINT. You can implement all the techniques discussed in this article manually; however, to enhance the operation and to maximize the result, we will utilize Maltego along with a web service called Have I been Pwned? Access the Hacked Passwords Systematically Blackhat hackers usually post and publish data after hacking a webserver; for example, they dumped Linkedin hacked accounts and others. Let’s just fetch all this valuable information smartly. Tools used in this article: theHarvester Maltego Have I been Pawned I have discussed the  configuration of Maltego with Have I been P...